Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-16868
HistoryDec 03, 2018 - 12:00 a.m.

CVE-2018-16868

2018-12-0300:00:00
ubuntu.com
ubuntu.com
10

5.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

0.0005 Low

EPSS

Percentile

17.1%

A Bleichenbacher type side-channel based padding oracle attack was found in
the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An
attacker who is able to run process on the same physical core as the victim
process, could use this to extract plaintext or in some cases downgrade any
TLS connections to a vulnerable server.

Bugs

Notes

Author Note
mdeslaur Fixing this requires fixing CVE-2018-16869 in nettle first, but nettle changes are too intrusive to backport to stable releases. In addition, the upstream gnutls28 fix appears to break OpenPGP support when backported to the version in bionic.
OSVersionArchitecturePackageVersionFilename
ubuntu19.04noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN
ubuntu19.10noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN
ubuntu20.04noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN
ubuntu20.10noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN
ubuntu21.04noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN
ubuntu21.10noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN
ubuntu22.04noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN
ubuntu22.10noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN
ubuntu23.04noarchgnutls28< 3.6.5-2ubuntu1UNKNOWN

5.6 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N

3.3 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:P/A:N

0.0005 Low

EPSS

Percentile

17.1%